7.5
HIGH
CVE-2018-1041
JBoss Remoting Remote Empty Buffer Denial of Service Vulnerability
Description

A vulnerability was found in the way RemoteMessageChannel, introduced in jboss-remoting versions 3.3.10, reads from an empty buffer. An attacker could use this flaw to cause denial of service via high CPU caused by an infinite loop.

INFO

Published Date :

Feb. 15, 2018, 5:29 p.m.

Last Modified :

Oct. 9, 2019, 11:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-1041 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat jboss_enterprise_application_platform
1 Jboss jboss-remoting
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1041.

URL Resource
http://www.securitytracker.com/id/1040323 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0268 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:0269 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:0270 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:0271 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:0275 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1530457 Issue Tracking Vendor Advisory
https://www.exploit-db.com/exploits/44099/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1041 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1041 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-835
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-835
  • Initial Analysis by [email protected]

    Mar. 15, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0271 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0271 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0270 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0270 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040323 No Types Assigned http://www.securitytracker.com/id/1040323 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0269 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0269 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1530457 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1530457 Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44099/ No Types Assigned https://www.exploit-db.com/exploits/44099/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0268 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0268 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0275 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0275 Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:jboss:jboss-remoting:3.3.10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44099/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0275 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0271 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0270 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0269 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0268 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040323 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1041 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1041 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.72 }} -1.14%

score

0.89034

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability